Adobe Security Bulletin

Security Update Available for Adobe InDesign | APSB23-07

Bulletin ID

Date Published

Priority

APSB23-07

January 10, 2023 

3

Summary

Adobe has released a security update for Adobe InDesign.  This update addresses multiple critical and important vulnerabilities. Successful exploitation could lead to arbitrary code execution, application denial-of-service and memory leak.  

Affected versions

Product

Affected version

Platform

Adobe InDesign

ID18.0 and earlier version.

Windows and macOS 

Adobe InDesign

ID17.4 and earlier version.                                         

Windows and macOS 

Solution

Adobe categorizes these updates with the following priority rating and recommends users update their software installations via the Creative Cloud desktop app updater, or by navigating to the InDesign Help menu and clicking "Updates." For more information, please reference this help page.

Product

Updated version

Platform

Priority rating

Adobe InDesign

Release: ID18.1

Windows and macOS

3

Adobe InDesign

Release: ID17.4.1

Windows and macOS

3

For managed environments, IT administrators can use the Creative Cloud Packager to create deployment packages. Refer to this help page for more information.

Vulnerability Details

Vulnerability Category

Vulnerability Impact

Severity

CVSS base score 

CVE Number

Heap-based Buffer Overflow (CWE-122)

Arbitrary code execution

Critical

7.8

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2023-21587

Improper Input Validation (CWE-20)

Arbitrary code execution

Critical

7.8

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2023-21588

Out-of-bounds Write (CWE-787)

Arbitrary code execution

Critical

7.8

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2023-21589
 

Out-of-bounds Write (CWE-787)

Arbitrary code execution

Critical

7.8

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2023-21590

Out-of-bounds Read (CWE-125)

Memory Leak

Important

5.5

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

CVE-2023-21591

Out-of-bounds Read (CWE-125)

Memory Leak

Important

5.5

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

CVE-2023-21592

Acknowledgments

Adobe would like to thank the following researcher for reporting this issue and for working with Adobe to help protect our customers:   

  • Mat Powell with Trend Micro Zero Day Initiative - CVE-2023-21587; CVE-2023-21588; CVE-2023-21589; CVE-2023-21590; CVE-2023-21591; CVE-2023-21592

 

 

Revisions:

  • July 13, 2022: Bulletin APSB22-30 revised to include (CVE-2022-34245, CVE-2022-34246, CVE-2022-34247, CVE-2022-34248)
  • July 16, 2022: Changed CVE-2022-28851 to 3rd party open-source library vulnerability PhantomJS CVE-2019-17221

 





For more information, visit https://helpx.adobe.com/security.html, or email PSIRT@adobe.com

 Adobe

Get help faster and easier

New user?